Received: by 2002:a6b:500f:0:0:0:0:0 with SMTP id e15csp5361074iob; Mon, 9 May 2022 14:48:29 -0700 (PDT) X-Google-Smtp-Source: ABdhPJxGYJBU+qgeevcYsFu+xIrCmPS3ceB3JfjoWe7eOZPePxZxBbSGUwOLW/2gBC/J0gnn/q3k X-Received: by 2002:a17:907:86a7:b0:6f7:ea6:1acb with SMTP id qa39-20020a17090786a700b006f70ea61acbmr13574261ejc.413.1652132908994; Mon, 09 May 2022 14:48:28 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1652132908; cv=none; d=google.com; s=arc-20160816; b=W4/R5bS1eJnydT/Tuuwng2bK85iPLU55zURAdpra/yX4pPfFDuSZCwEg6ZNcACgTml 3DO4I3cJ//OOa1NbzuMvmjh7o74WuhOeOQfaluAEvRpEkimawCipsGBFNCKeB4Za271I EvRlvhZ5tf3ZpbV6us/OAVG8TmIyw3K1ZfQ7RruLP0zvN5ljTcRJaRmSG0NSmvmqe7Zn vk0XHmOg1HE+iSWcmYg+MbZhPWAZl0E5in34W+7AT19xzeocv4D0kqZOSv1Btfd5D8vX kMmRDxJwUIiP6xt9A87nFE5kiBbT2nKxp2wWjl8zZHEGXIRoGhqfGm/J/gtJGCTcAgs3 RIKw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:dkim-signature; bh=6oqgWgpcnO24ZBUmFKQ2p8tu8Xa4ZyNBpAFqUvBin00=; b=VZkazC+Yia9OJloMSGVJx5cl8hnU0xuUEqV1f71qNyOs8NJlGu9k4zf06qJn/s7c7B 09VFlvGYAGmrN6IQXPet48IBiDFXNxQ8dRxHIy1bor/UaDNFsZG+K8TnNKYYkU5OsOpc VhUElDQ2enZaef3x78Iek47Zwso46IOsCMkKP8oxdx3MGgGZp7M++V1u9BWrBhDKDexG /ZvNqpZNw+njE66r76Hj5TvoRV/Zqrw/kMEFGTA2uI9BqE/frcLEDIeKyT1nXU9a14Pm ZhR5skWSmHjapvr55KSjxcRFiKqFqBlmctC2gfET7YG/u3Ld4eBauue3hol4cgnRS2F5 f9lQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=o+lUDrb8; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id j20-20020a05640211d400b0042610c7339bsi17948233edw.214.2022.05.09.14.47.52; Mon, 09 May 2022 14:48:28 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=o+lUDrb8; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229590AbiEIVsK (ORCPT + 99 others); Mon, 9 May 2022 17:48:10 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:47192 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229575AbiEIVsJ (ORCPT ); Mon, 9 May 2022 17:48:09 -0400 Received: from dfw.source.kernel.org (dfw.source.kernel.org [139.178.84.217]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 182D12421BB; Mon, 9 May 2022 14:44:15 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by dfw.source.kernel.org (Postfix) with ESMTPS id A4B1D616CD; Mon, 9 May 2022 21:44:14 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id B5D69C385BA; Mon, 9 May 2022 21:44:13 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=k20201202; t=1652132654; bh=OrpYST3eh9LQhsA/mepy9kiYu9eAXLw7s6pP10mWGCk=; h=Date:From:To:Cc:Subject:References:In-Reply-To:From; b=o+lUDrb8wqHZOpKJE926dscuSEUWeQI0+AP5lcM9mwrBpw7gaTtxhiZPgRcYgkNcL 76cqppg/QPzuM8EkFt0VB76e+QHWu236Z8PgVzuKriRH6ZYXzBYnkyJJSfFXH5kSw3 xncL646ZEt1FAlUeUbnnD26qOK/aPq6a9Y6V86AnrQ4yNUa7jrkI6fSkMzrK0mjpAv M457SKaFA+nAqzx1BbPNHj1J12i0tr7WlRSCkqb0cJ4uSlwzbUrx1SUC2STsRpnQ1E l2DzUcwXq2NzFjcOXc/LMeRueLG1CbDHZZwuxgAbhe6XhY1l7wdDCTr2Kwun+vRI7R Hqh3gmKYGVWJQ== Date: Mon, 9 May 2022 14:44:12 -0700 From: Eric Biggers To: Nathan Huckleberry Cc: linux-crypto@vger.kernel.org, linux-fscrypt@vger.kernel.org, Herbert Xu , "David S. Miller" , linux-arm-kernel@lists.infradead.org, Paul Crowley , Sami Tolvanen , Ard Biesheuvel Subject: Re: [PATCH v7 7/9] crypto: x86/polyval: Add PCLMULQDQ accelerated implementation of POLYVAL Message-ID: References: <20220509191107.3556468-1-nhuck@google.com> <20220509191107.3556468-8-nhuck@google.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20220509191107.3556468-8-nhuck@google.com> X-Spam-Status: No, score=-7.7 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS,T_SCC_BODY_TEXT_LINE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-crypto@vger.kernel.org On Mon, May 09, 2022 at 07:11:05PM +0000, Nathan Huckleberry wrote: > diff --git a/arch/x86/crypto/polyval-clmulni_asm.S b/arch/x86/crypto/polyval-clmulni_asm.S [...] > +/* > + * Computes the product of two 128-bit polynomials at the memory locations > + * specified by (MSG + 16*i) and (KEY_POWERS + 16*i) and XORs the components of > + * the 256-bit product into LO, MI, HI. > + * > + * Given: > + * X = [X_1 : X_0] > + * Y = [Y_1 : Y_0] > + * > + * We compute: > + * LO += X_0 * Y_0 > + * MI += (X_0 + X_1) * (Y_0 + Y_1) > + * HI += X_1 * Y_1 The above comment (changed in v7) is describing Karatsuba multiplication, but the actual code is using schoolbook multiplication. Otherwise this looks good: Reviewed-by: Eric Biggers - Eric